WO2012069920A1 - Method and system for authentication-based multi-user online video game - Google Patents

Method and system for authentication-based multi-user online video game Download PDF

Info

Publication number
WO2012069920A1
WO2012069920A1 PCT/IB2011/002835 IB2011002835W WO2012069920A1 WO 2012069920 A1 WO2012069920 A1 WO 2012069920A1 IB 2011002835 W IB2011002835 W IB 2011002835W WO 2012069920 A1 WO2012069920 A1 WO 2012069920A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
video game
server
communication
authorization certificate
Prior art date
Application number
PCT/IB2011/002835
Other languages
English (en)
French (fr)
Inventor
Shanjing Tang
Original Assignee
Alcatel Lucent
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alcatel Lucent filed Critical Alcatel Lucent
Priority to US14/004,200 priority Critical patent/US9380049B2/en
Priority to EP11843717.7A priority patent/EP2663949A4/en
Publication of WO2012069920A1 publication Critical patent/WO2012069920A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • AHUMAN NECESSITIES
    • A63SPORTS; GAMES; AMUSEMENTS
    • A63FCARD, BOARD, OR ROULETTE GAMES; INDOOR GAMES USING SMALL MOVING PLAYING BODIES; VIDEO GAMES; GAMES NOT OTHERWISE PROVIDED FOR
    • A63F13/00Video games, i.e. games using an electronically generated display having two or more dimensions
    • A63F13/70Game security or game management aspects
    • A63F13/71Game security or game management aspects using secure communication between game devices and game servers, e.g. by encrypting game data or authenticating players
    • AHUMAN NECESSITIES
    • A63SPORTS; GAMES; AMUSEMENTS
    • A63FCARD, BOARD, OR ROULETTE GAMES; INDOOR GAMES USING SMALL MOVING PLAYING BODIES; VIDEO GAMES; GAMES NOT OTHERWISE PROVIDED FOR
    • A63F13/00Video games, i.e. games using an electronically generated display having two or more dimensions
    • A63F13/70Game security or game management aspects
    • A63F13/73Authorising game programs or game devices, e.g. checking authenticity
    • AHUMAN NECESSITIES
    • A63SPORTS; GAMES; AMUSEMENTS
    • A63FCARD, BOARD, OR ROULETTE GAMES; INDOOR GAMES USING SMALL MOVING PLAYING BODIES; VIDEO GAMES; GAMES NOT OTHERWISE PROVIDED FOR
    • A63F13/00Video games, i.e. games using an electronically generated display having two or more dimensions
    • A63F13/70Game security or game management aspects
    • A63F13/79Game security or game management aspects involving player-related data, e.g. identities, accounts, preferences or play histories
    • A63F13/795Game security or game management aspects involving player-related data, e.g. identities, accounts, preferences or play histories for finding other players; for building a team; for providing a buddy list
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • G06F15/163Interprocessor communication
    • G06F15/173Interprocessor communication using an interconnection network, e.g. matrix, shuffle, pyramid, star, snowflake
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2109Game systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols

Definitions

  • This invention relates to video game field, in particular, relates to methods and systems for authentication-based multi-user online video games.
  • online video game has become a very popular entertainment.
  • two or more users simultaneously play the game in a simulated environment, especially interacting with each other when more users are able to use networks (such as Internet).
  • networks such as Internet
  • this kind of multi-user game becomes more and more popular, the video games provided on the Internet do not support authentications of participants.
  • the game participants of each video game session are normally selected at random by video game servers, and users cannot freely choose game participants.
  • the problem in the exiting mechanism is:
  • Unfamiliar users may be potential attackers or interveners affecting normal communications of other users, this resulting in that networks are unstable and users' requirements of real-time data cannot be guaranteed.
  • important information of users might be exposed to the unfamiliar users.
  • this invention aims to provide a method and system for authentication-based multi-user online video game, and an authentication-based communication method and system.
  • DTMF dual-tone multi-frequency
  • HSS Home Subscriber Server
  • IFC Initial Filter Criteria
  • IMS IP Multimedia Subsystem
  • MRF Media Resource Function
  • CSCF Call Session Control Function
  • S-CSCF Serving CSCF
  • P-CSCF Proxy CSCF
  • VGDB Video Game Database
  • VGID Video Game ID
  • VGS Video Game Server
  • the invention provides a method, comprising: registering user groups to a video game server, and assigning video game identifiers for said user groups; authenticating a video game identifier and an authorization certificate input by a user; and registering said user to the video game server and said user groups if both the video game identifier and the authorization certificate are authenticated successfully.
  • a system comprising: means for registering user groups to a video game server and assigning video game identifiers for said user groups; means for authenticating a video game identifier and an authorization certificate input by a user; and means for registering said user to the video game server and said user groups, when both the video game identifier and authorization certificate are authenticated successfully.
  • a communication method characterized in that, comprising: registering user groups to a communication server, and assigning communication identifiers for said user groups; authenticating a communication identifier and an authorization certificate input by a user; and registering said user to the communication server and said user groups if both the communication identifier and the authorization certificate are authenticated successfully.
  • a system comprising: means for registering user groups to a communication server and assigning communication identifiers for said user groups; means for authenticating a communication identifier and an authorization certificate input by a user; and means for registering said user to the communication server and to said user groups if both the communication identifier and the authorization certificate are authenticated successfully.
  • a system comprising: a Web server, for registering user groups to a video game server and assigning video game identifiers for said user groups; and a video game server, for authenticating a video game identifier and an authorization certificate input by a user, and registering said user to the video game server and said user groups, if both the video game identifier and the authorization certificate are authenticated successfully.
  • a system comprising: a Web server, for registering user groups to a communication server and assigning communication identifiers for said user groups; and a communication server for authenticating a communication identifier and an authorization certificate input by a user, and registering said user to the communication server and said user groups if both the communication identifier and the authorization certificate are authenticated successfully.
  • user groups are created based on requirements preset by the user, before the user groups are registered to the video game server.
  • the user can register to one or more user groups.
  • a refusing registration message is sent to the user.
  • the authorization certificate is authenticated successfully while the video game identifier is not authenticated successfully, said user will not be registered to any user group, but to the video game server.
  • Fig.1 illustrates a structural diagram of an authentication-based multi-user online video game system according to the embodiment of the invention
  • Fig.2 illustrates a method for an authentication-based multi-user online video game according to the embodiment of the invention
  • Fig.3 illustrates a structural diagram of an authentication-based multi-user online video game system in an IP multimedia subsystem according to the embodiment of the invention
  • Fig.4 illustrates a structural diagram of a communication system according to another embodiment of the invention.
  • Fig.5 illustrates a method for an authentication-based communication according to the embodiment of the invention.
  • Fig.1 illustrates a structural diagram of an authentication-based multi-user online video game system according to the embodiment of the invention.
  • Said system includes, but is not limited to: a portal website, a Web server, a video game server, a video game database, a network and a user terminal.
  • the portal website is an interface for registering one or more user groups to a video game server, and a game coordinator registers one or more user groups to a video game server through the portal website.
  • the Web server assigns a video game identifier (VGID) to each user group, said VGI D being a unique identifier for differentiating user groups.
  • the VGID could be any universal symbol, such as number, string or combinations thereof.
  • the Web server sends the VGID to a game coordinator and video game database.
  • the Web server requests the user terminal to input an authorization certificate, and the user terminal can be registered to the video game server only when the input authorization certificate is authenticated successfully.
  • the authorization certificate is issued by the video game server, and it could be password or the like.
  • the video game database is used for storing the VGIDs and related certificates assigned by the Web server.
  • the video game server is used for providing online video game, authenticating game and managing online video game.
  • the network provides a communication connection for the user terminal, portal website, Web server and video game server, which could be a wired or wireless network.
  • the user terminal obtains a VGID from the game coordinator, acquires an authorization certificate from the video game server, and is capable of utilizing the authorization certificate to login the video game server through the network.
  • the user terminal can use the VGID to join a specific user group.
  • Fig.2 illustrates a method for an authentication-based multi-user online video game according to the embodiment of the invention.
  • Step 1 creating user groups based on requirements preset by the user.
  • a game coordinator creates user groups in accordance with requirements preset by the user, wherein the requirements preset by the user may include (but are not limited to): user's location, age, name, career, etc, and combinations thereof.
  • the game coordinator may also create user groups based on the request of the user or of the game server.
  • Step 2 registering the user groups to a video game server, and assigns video game identifiers for said user groups.
  • the game coordinator registers each user group to the video game server through a portal website; Then, a Web server assigns for each user group a VGID and an authorization certificate used for logging on the video game server, and issues the VGIDs and authorization certificates to the game coordinator which issues the VGIDs and authorization certificates to the user;
  • the Web server stores the VGIDs and authorization certificates in a video game database.
  • Step 3 authenticating the VGIDs and authorization certificates input by the user.
  • VGIDs and authorization certificates users of video games are able to use the authorization certificates to log on the video game server through the network, and to use the VGIDs to join the user groups.
  • a user does not input a VGID or the VGID input by him is not authenticated successfully, he cannot join any user group.
  • the VGIDs and authorization certificates could be an encrypted value and hash value.
  • the VGS Upon receiving an authorization certificate input by the user, the VGS retrieves the authorization certificates stored in the video game database and compares them with the authorization certificate provided by the user to conduct an authentication on the authorization certificate. If the authorization certificate is authenticated successfully, the user will then be allowed to log on the VGS; otherwise the user will be refused by the VGS.
  • the VGS Upon receiving a VGID input by the user, the VGS retrieves the VGIDs stored in the video game database and compares them with the VGID provided by the user to conduct an authentication on the VGID. If the VGID is authenticated successfully, the user will then be registered to a user group corresponding to the VGID; otherwise the user will not be registered to any user group.
  • the user may not input a VGID, or may input one or more VGIDs.
  • the VGS will not register the user to any user group.
  • the VGS authenticates the VGID, and if the VGID is authenticated successfully, the user will be registered to a user group corresponding to the VGID; otherwise the user will not be registered to any user group.
  • the VGS authenticates the plurality of VGIDs respectively, and adds the user to user groups corresponding to the VGIDs that are authenticated successfully. Wherein, if all of the plurality of VGIDs can not be authenticated successfully, the user will not be added to any user group.
  • Fig.3 illustrates a structural diagram of an authentication-based multi-user online video game system in an IP multimedia subsystem according to the embodiment of the invention.
  • the system includes but is not limited to: a portal website, a Web server, an IMS video game server, a home subscriber server (HSS) (including a video game database), an IP multimedia subnet and a user terminal.
  • the portal website is an interface registering one or more user groups to a video game server, and a game coordinator registers one or more user groups to a video game server through the portal website.
  • the Web server assigns a video game identifier (VGID) to each user group, said VGID being a unique identifier for differentiating user groups.
  • the VGID could be any universal symbol, such as number, string or combinations thereof.
  • the Web server sends the VGID to the game coordinator and HSS which stores the VGID in the video game database.
  • the Web server requests the user terminal to input an authorization certificate, and the user terminal can be registered to the IMS video game server only if the input authorization certificate is authenticated successfully.
  • the authorization certificate is issued by the IMS video game server, and it could be password or
  • the HSS including a video game database, is used for storing the VGIDs and related certificates assigned by the Web server.
  • the IMS video game server is used for providing online video game, authenticating game and managing online video game.
  • the network provides a communication connection for the user terminal, portal website, Web server and video game server, which could be a wired or wireless network.
  • the user terminal obtains a VGID from the game coordinator, acquires an authorization certificate from the IMS video game server, and is capable of utilizing the authorization certificate to login the IMS video game server through the network.
  • the user terminal can use the VGID to join a specific user group.
  • the IP multimedia subnet comprises: a serving call session control function (S-CSCF), a proxy call session control function (P-CSCF), and an interrogating call session control function (l-CSCF).
  • S-CSCF executes the session control function, and maintains session status information depending on the requirements of network operators.
  • P-CSCF proxy call session control function
  • l-CSCF interrogating call session control function
  • the S-CSCF executes the session control function, and maintains session status information depending on the requirements of network operators. In the networks of a same network operator, different S-CSCF may have different functions. But in one calling process, the S-CSCF needs to accomplish the following functions:
  • Registration it may serve as a register to make the requested information take effect through a location server after receiving a registration request;
  • Processing information streams associated and unassociated with the session comprising: performing a session control for a registered session terminal and serving as a proxy server; after receiving a request, conducting an internal processing or forwarding the request; Or, serving as a user proxy, interrupting or independently initiating a SIP services, providing services for the user by interacting with a service platform, and providing service information related with the terminal.
  • the P-CSCF is the first contact node.
  • the user device acquires the address of the P-CSCF through a local CSCF discovery process.
  • the P-CSCF serves as a proxy server which processes or forwards the received requests and services, and the P-CSCF may also serve as a user agent to terminate or independently initiates SIP services under abnormal circumstances.
  • the main function of the P-CSCF comprises: forwarding the SIP registration request message sent from the UE to the l-CSCF which is decided by the domain name provided; forwarding the SIP message sent from the UE to the SIP server, the name of which is obtained by the P-CSCF when the UE initiates a registration; generating a billing record; supporting the encryption process between the UE and P-CSCF; compressing and decompressing the SIP message; and carrying the authentication of resources and QoS management.
  • the l-CSCF may be served as a connection point of all the network users, and may be used as a service access point of roaming users in the current network service area.
  • Step 1 creating user groups based on requirements preset by the user.
  • a game coordinator creates user groups in accordance with requirements preset by the user, wherein the requirements preset by the user may include (but are not limited to): user's location, age, name, career, etc, and combinations thereof.
  • the game coordinator may also create user groups based on the request of the user or of the game server. Step 2: registering the user groups to a video game server, and assigns video game identifiers for said user groups.
  • the game coordinator registers each user group to the IMS video game server through a portal website.
  • a Web server assigns for each user group a VGID and an authorization certificate used for logging on the video game server, and issues the VGIDs and authorization certificates to the game coordinator which issues the VGIDs and authorization certificates to the user.
  • VGID is an important IMS public user identity.
  • the Web server sends the VGIDs and authorization certificates to a home subscriber server (HSS) which stores the VGIDs and authorization certificates in the video game database in the HSS.
  • HSS home subscriber server
  • the Web server also updates user profiles for the VGIDs newly created in the video game database (VGDB) in the HSS, for example, creating an initial filter criterion of the VGID, such that when the IMS video game server requests to access VGID, the VGID is retrieved that forwarded to the IMS video game server.
  • VGDB video game database
  • Step 3 authenticating the VGIDs and authorization certificates input by the user.
  • the IMS video game server may use a media resource function (MRF) to indicate the users to input their certificates.
  • MRF media resource function
  • the VGIDs and authorization certificates could be an encrypted value and hash value.
  • the IMS video game server Upon receiving an authorization certificate input by the user, the IMS video game server retrieves the authorization certificates stored in the video game database of the HSS and compares them with the authorization certificate provided by the user to conduct an authentication on the authorization certificate. If the authorization certificate is authenticated successfully, the user will then be allowed to log on the IMS video game server; otherwise the user will be refused by the IMS video game server.
  • the IMS video game server Upon receiving a VGID input by the user, the IMS video game server retrieves the VGIDs stored in the video game database and compares them with the VGID provided by the user to conduct an authentication on the VGID. If the VGID is authenticated successfully, the user will then be registered to a user group corresponding to the VGID; otherwise the user will not be registered to any user group.
  • the user may not input a VGID, or may input one or more VGIDs.
  • the IMS video game server will not register the user to any user group.
  • the IMS video game server authenticates the VGID, and if the VGID is authenticated successfully, the user will be registered to a user group corresponding to the VGID; otherwise the user will not be registered to any user group.
  • the IMS video game server authenticates the plurality of VGIDs respectively, and adds the user to user groups corresponding to the VGIDs that are authenticated successfully. Wherein, if all of the plurality of VGIDs can not be authenticated successfully, the user will not be added to any user group.
  • Fig.4 illustrates a structural diagram of a communication system according to another embodiment of the invention.
  • the system includes but is not limited to: a portal website, a Web server, a communication server, a communication database, a network and a user terminal.
  • the portal website is an interface for registering one or more user groups to a communication server, and a game coordinator registers one or more user groups to a communication server through the portal website.
  • the Web server assigns a communication identifier (CMID, CoMmunication ID) to each user group, said CMID being a unique identifier for differentiating user groups.
  • the CMID could be any universal symbol, such as number, string or combinations thereof.
  • the Web server sends the CMID to the game coordinator and communication database.
  • the Web server requests the user terminal to input an authorization certificate, and the user terminal can be registered to the communication server only when the input authorization certificate is authenticated successfully.
  • the authorization certificate is issued by the communication server, and it could be password or the like.
  • the communication database is used for storing the CMIDs and related certificates assigned by the Web server.
  • the communication server is used for providing online communication, authenticating game and managing online communication.
  • the network provides a communication connection for the user terminal, portal website, Web server and communication server, which could be a wired or wireless network.
  • the user terminal obtains a CMID from the game coordinator, acquires an authorization certificate from the communication server, and is capable of utilizing the authorization certificate to login the communication server through the network.
  • the user terminal can use the CMID to join a specific user group. How to implement a communication method of an authentication-based in the system illustrated by Fig.4 according to the embodiment of the invention is described in the following content.
  • Fig.5 illustrates a method for an authentication-based communication according to the embodiment of the invention.
  • Step 1 creating user groups based on requirements preset by the user.
  • a Web server creates user groups in accordance with requirements preset by the user, wherein the requirements preset by the user may include (but are not limited to): user's location, age, name, career, etc, and combinations thereof.
  • the Web server may also create user groups based on the request of the user or of a communication server.
  • Step 2 registering the user groups to the communication server, and assigns communication identifiers for said user groups.
  • the game coordinator registers each user group to the communication server through a portal website
  • a Web server assigns for each user group a communication identifier (CMID) and an authorization certificate used for logging on the communication server, and issues the CMIDs and authorization certificates to the Web server which issues the CMIDs and authorization certificates to the user;
  • CMID communication identifier
  • authorization certificate used for logging on the communication server
  • Step 3 authenticating the CMIDs and authorization certificates input by the user.
  • the communication users are able to use the authorization certificates to log on the communication server through the network, and to use the CMIDs to join the user groups.
  • the communication users When a user does not input a CMID or the CMID input by him is not authenticated successfully, he cannot join any user group.
  • the CMIDs and authorization certificates could be an encrypted value and hash value.
  • the communication server Upon receiving an authorization certificate input by the user, the communication server retrieves the authorization certificates stored in the communication database and compares them with the authorization certificate provided by the user to conduct an authentication on the authorization certificate. If the authorization certificate is authenticated successfully, the user will then be allowed to log on the communication server; otherwise the user will be refused by the communication server.
  • the communication server Upon receiving a CMID input by the user, the communication server retrieves the CMIDs stored in the communication database and compares them with the CMID provided by the user to conduct an authentication on the CMID. If the CMID is authenticated successfully, the user will then be registered to a user group corresponding to the CMID; otherwise the user will not be registered to any user group.
  • the user may not input a CMID, or may input one or more CMIDs.
  • the communication server will not register the user to any user group.
  • the communication server authenticates the CMID, and if the CMID is authenticated successfully, the user will be registered to a user group corresponding to the CMID; otherwise the user will not be registered to any user group.
  • the communication server authenticates the plurality of CM IDs respectively, and adds the user to user groups corresponding to the CMIDs that are authenticated successfully. Wherein, if all of the plurality of CMIDs can not be authenticated successfully, the user will not be added to any user group.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
PCT/IB2011/002835 2010-11-24 2011-10-14 Method and system for authentication-based multi-user online video game WO2012069920A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US14/004,200 US9380049B2 (en) 2010-11-24 2011-10-14 Method and system for authentication-based multi-user online video game
EP11843717.7A EP2663949A4 (en) 2010-11-24 2011-10-14 METHOD AND SYSTEM FOR ONLINE MULTI-USER-BASED VIDEO GAMING BASED ON AUTHENTICATION

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201010574810.X 2010-11-24
CN201010574810.XA CN102480487B (zh) 2010-11-24 2010-11-24 基于认证的多用户在线视频游戏方法及系统

Publications (1)

Publication Number Publication Date
WO2012069920A1 true WO2012069920A1 (en) 2012-05-31

Family

ID=46092969

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2011/002835 WO2012069920A1 (en) 2010-11-24 2011-10-14 Method and system for authentication-based multi-user online video game

Country Status (4)

Country Link
US (1) US9380049B2 (zh)
EP (1) EP2663949A4 (zh)
CN (1) CN102480487B (zh)
WO (1) WO2012069920A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2520532A (en) * 2013-11-22 2015-05-27 Zzish Ltd System for authenticating multiple users
CN103838604B (zh) * 2013-12-13 2017-01-11 广东星辉天拓互动娱乐有限公司 分布式全球唯一id生成方法

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105854301A (zh) * 2016-04-25 2016-08-17 上海云顷信息科技有限公司 一种约战的系统方法
CN107580000A (zh) * 2017-10-20 2018-01-12 北京知道创宇信息技术有限公司 数字证书认证方法及装置
CN111241492A (zh) * 2019-12-27 2020-06-05 武汉烽火信息集成技术有限公司 一种产品多租户安全授信方法、系统及电子设备
CN112073295B (zh) * 2020-08-20 2022-06-24 刘高峰 一种为第三方应用提供群组服务的方法及系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1556491A (zh) * 2003-12-30 2004-12-22 北京金山数字娱乐科技有限公司 服务器系统
CN1713582A (zh) * 2004-06-25 2005-12-28 华为技术有限公司 业务服务系统及方法
CN1719923A (zh) * 2004-07-06 2006-01-11 乐金电子(中国)研究开发中心有限公司 移动通信终端的游戏下载限制及游戏参与内容通知方法
KR20100076238A (ko) * 2008-12-26 2010-07-06 주식회사 엔씨소프트 온라인 게임 서비스 시스템 및 그 방법
EP2237182A1 (en) * 2009-03-31 2010-10-06 Sony DADC Austria AG Method, system, license server for providing a license to a user for accessing a protected content on a user device and software module

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002157204A (ja) * 2000-11-17 2002-05-31 Square Co Ltd ゲーム装置、サーバシステム、情報サービス方法、記録媒体およびプログラム
US7711847B2 (en) * 2002-04-26 2010-05-04 Sony Computer Entertainment America Inc. Managing users in a multi-user network game environment
JP2004164519A (ja) * 2002-09-19 2004-06-10 Konami Co Ltd 認証処理ハードウェア、認証処理システム、及び、利用管理ハードウェア
JP2005301578A (ja) * 2004-04-09 2005-10-27 Konami Co Ltd 通信回線を用いたデータ管理方法及びデータ管理装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1556491A (zh) * 2003-12-30 2004-12-22 北京金山数字娱乐科技有限公司 服务器系统
CN1713582A (zh) * 2004-06-25 2005-12-28 华为技术有限公司 业务服务系统及方法
CN1719923A (zh) * 2004-07-06 2006-01-11 乐金电子(中国)研究开发中心有限公司 移动通信终端的游戏下载限制及游戏参与内容通知方法
KR20100076238A (ko) * 2008-12-26 2010-07-06 주식회사 엔씨소프트 온라인 게임 서비스 시스템 및 그 방법
EP2237182A1 (en) * 2009-03-31 2010-10-06 Sony DADC Austria AG Method, system, license server for providing a license to a user for accessing a protected content on a user device and software module

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2663949A4 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2520532A (en) * 2013-11-22 2015-05-27 Zzish Ltd System for authenticating multiple users
CN103838604B (zh) * 2013-12-13 2017-01-11 广东星辉天拓互动娱乐有限公司 分布式全球唯一id生成方法

Also Published As

Publication number Publication date
EP2663949A1 (en) 2013-11-20
CN102480487A (zh) 2012-05-30
CN102480487B (zh) 2015-04-01
US20140047533A1 (en) 2014-02-13
US9380049B2 (en) 2016-06-28
EP2663949A4 (en) 2015-12-02

Similar Documents

Publication Publication Date Title
US8266203B2 (en) Method for obtaining device information of user terminals and communication service function entity
GB2560134B (en) Method and apparatus for binding of a user-based public identity to a shared device in an internet protocol multimedia subsystem based communication system
US9380049B2 (en) Method and system for authentication-based multi-user online video game
US8270418B2 (en) Access control in a communication network
US8943572B2 (en) Method for accessing a storage server of an IM service system, and an IM service system
EP3881574B1 (en) Methods and apparatuses for network function selection in 5g for a user
CN103329499A (zh) 服务网络节点的动态分配
JP2010506467A (ja) 通信ネットワークにおけるアクセス情報の提供
WO2015093058A1 (en) APPARATUS, SYSTEM AND METHOD FOR webRTC
KR20150058534A (ko) 인증 정보 전송
US9288674B2 (en) Convenient WiFi network access using unique identifier value
US20090098853A1 (en) Method, apparatus and computer program product for provision of grouped identity information
US8499340B2 (en) IMS network identity management
CN102148739A (zh) 一种ims会话路由控制方法及系统
US9832626B2 (en) Method and apparatus for maintaining a registration for an emergency service
EP2569998B1 (en) Enabling set up of a connection from a non-registered UE in IMS
JP2013510527A (ja) パブリックアイデンティティの処理
WO2007093216A1 (en) Method and apparatus for authentication
CN106790055B (zh) 一种ims系统的注册方法与装置
CN104052744B (zh) 一种业务触发方法及装置
JP5633947B2 (ja) パケットデータ接続における非常サービスの登録方法及び装置
Ali et al. SIP based IMS registration signalling for LTE-based femtocell networks
CN102547971B (zh) Ims网络中用户终端注册的方法及装置
EP3065369A1 (en) Method and system for automatically authorizing communications based on location
JP2012227671A (ja) データ処理システム、そのデータ処理方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11843717

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 14004200

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 2011843717

Country of ref document: EP